Microsoft Patch Tuesday Released for February 2018

With the release of Microsoft Patch Tuesday, the company has introduced a number of security updates to deal with more than 50 serious problems in Internet Explorer/Edge, Windows, Microsoft Office, and Adobe Flash Player. Different patches issued today ship with the company’s critical rating, stating the issues they troubleshoot could be exploited remotely by the malware to get complete control over those systems that are vulnerable to the attacks.

Microsoft Patch Tuesday Released

February’s Patch Tuesday batch incorporates fixes for minimum 55 security holes. Some of the threatening errors incorporate vulnerabilities in the Microsoft programs such as Outlook, Office and Edge that may let the harmful coding into enter your Windows system just by making you click on an infected hidden link, web page or a document. According to the reports, the SANS Internet Storm Center has made a handy list on the separate flaws, clearly indexing them by severity rating, exploitability and the condition that whether the issues have been disclosed or exploited publically or not.

One of the Tuesday Patch updates indicates a couple of serious vulnerabilities in the most used Microsoft product, i.e. Adobe Flash Player that ships with the latest version of Microsoft Edge or Internet Explorer. As per the warning given by Krebs On Security in the last week, there are a number of active attacks ongoing against the Flash vulnerabilities.

Adobe Flash Player is also phasing out Flash completely by the end of 2020. However, most of the big browsers have already taken steps to hobble the Flash. It is one of the biggest security liabilities. Even Google Chrome also packages Flash, but stops it from running on all but few of the renowned websites and that only after user approval.

For the Windows users using Mozilla Firefox on their system, the browser pops-out users to enable Flash on an individual site basis. Till the end of 2017 and in the beginning of 2018, Microsoft Edge will continue to take permission of the users for permitting to run Flash on several websites the users visit for the first time. They will automatically remember the user’s preferences on their next visit.

The upcoming standalone version of Flash that indicates these errors is 28.0.0.161 for Windows, Linux, Chrome and Mac OS. Still, most of the users possibly are better off manually removing Flash altogether as many of the websites still want Flash to be enabled before loading the content. Disabling the Flash in Google Chrome is quite simple. All you need to do is paste “chrome://settings/content” into a Chrome browser bar and then choose “Flash” from the list of items available. However, it should be automatically set to “Ask First” before enabling the Flash, although users can disable Flash entirely here or blacklist specific sites.

Users who are using Adobe Reader or Acrobat also require updating, as Adobe has shipped new versions of these products that fix a minimum of 39 security holes. Keep in touch with the latest Microsoft news!

Lena Smith, the writer of this article has been into writing since five years. While writing, she focuses on mentioning each and every detail that can help her readers know about the latest technological changes, including Office updates, Microsoft product launches, McAfee SupportHP Support and more.

Source: http://help-number.com/blog/microsoft-patch-tuesday-released/

Comments are closed